Check Point’s latest Global Threat Index reveals that the Coinhive cryptominer impacted 22% of organizations, increasing by nearly 50% in May 2018

 

Crypto-mining malware has shown no signs of slowing its dominance, as the impact of the Coinhive cyptominer increased by nearly 50% during the month, affecting 22% of all organizations around the world —  up from 16% in April.

 

May 2018 marked the fifth consecutive month where cryptomining malware dominated Check Point’s Top Ten Most Wanted Malware Index. Coinhive retained the top spot as the most prevalent malware as another crypto-mining malware, Cryptoloot, ranked second with a global reach of 11%.

 

Impacting an entire nearly 40% of the globe, cryptomining continues to be highly prevalent as attackers are clearly finding this technique profitable. In turn, enterprises must employ a multi-layered cybersecurity strategy that protects against both established malware families cyber-attacks and brand new threats – or their networks will get exploited by cryptomining and other types of attack.

 

Check Point’s researchers also reported that cyber-criminals are continuing to target unpatched server vulnerabilities in Microsoft Windows Server 2003 (CVE-2017-7269) and Oracle Web Logic (CVE-2017-10271) when targeting business networks. Globally, 44% of the world’s organizations were targeted for the Microsoft Windows Server 2003 vulnerability, 40% were impacted by the Oracle Web Logic vulnerability, while a further 17% were affected by SQL injection.

 

Cyber-criminals will always look for the easiest way in to a network – as much as they develop new attack vectors, they’re just as likely to simply probe for known vulnerabilities. As such, it is vital that organizations apply patches for known vulnerabilities when they are made available. With nearly half the world’s organizations affected by these vulnerabilities, it goes to show that security basics – such as patching – are critical to ensuring that networks remain secure.

 

May’s 2018’s Top 10 ‘Most Wanted’ Malware:

*The arrows relate to the change in rank compared to the previous month.

 

  1. ↔ Coinhive – Crypto Miner designed to perform online mining of Monero cryptocurrency when a user visits a web page without the user’s knowledge or approval the profits with the user. The implanted JavaScript uses great computational resources of the end users to mine coins and might crash the system.
  2. ↔ Cryptoloot – Crypto-Miner, using the victim’s CPU or GPU power and existing resources for crypto mining – adding transactions to the blockchain and releasing new currency. It is a competitor to Coinhive, trying to pull the rug under it by asking less percents of revenue from websites.
  3. ↔ Roughted – Large scale Malvertising used to deliver various malicious websites and payloads such as scams, adware, exploit kits and ransomware. It can be used to attack any type of platform and operating system, and utilizes ad-blocker bypassing and fingerprinting in order to make sure it delivers the most relevant attack.
  4. ↔ Jsecoin – JavaScript miner that can be embedded in websites. With JSEcoin, you can run the miner directly in your browser in exchange for an ad-free experience, in-game currency and other incentives
  5. ↔ Andromeda – Modular bot used mainly as a backdoor to deliver additional malware on infected hosts, but can be modified to create different types of botnets.
  6. ↔ Fireball – Browser-hijacker that can be turned into a full-functioning malware downloader. It is capable of executing any code on the victim machines, resulting in a wide range of actions from stealing credentials to dropping additional malware.
  7. ↔ XMRig– XMRig is an open-source CPU mining software used for the mining process of the Monero cryptocurrency, and first seen in-the-wild on May 2017.
  8. ↔Dorkbot- IRC-based Worm designed to allow remote code execution by its operator, as well as the download of additional malware to the infected system, with the primary motivation being to steal sensitive information and launch denial-of-service attacks.
  9. ↑ Necurs- Botnet used to spread malware by spam emails, mainly Ransomware and Banking Trojans.
  10. ↑ Conficker- Worm that allows remote operations and malware download. The infected machine is controlled by a botnet, which contacts its Command & Control server to receive instructions.

 

Lokibot, an Android banking Trojan which grants super user privileges to download malware, was the most popular malware used to attack organizations’ mobile estates followed by the Triada and Lotoor.

 

May’s Top 3 ‘Most Wanted’ mobile malware:

 

  1. Lokibot – Android banking Trojan and info-stealer, which can also turn into a ransomware that locks the phone.
  2. Triada – Modular Backdoor for Android which grants superuser privileges to downloaded malware.
  3. Lotoor – Lotoor is a hack tool that exploits vulnerabilities on Android operating system in order to gain root privileges on compromised mobile devices.

 

Check Point researchers also analyzed the most exploited cyber vulnerabilities. In first was CVE-2017-7269, with a global impact of 46%, followed by CVE-2017-10271 affecting 40% of organizations worldwide. In third place was SQL injection impacting 16% organizations globally.

 

May’s Top 3 ‘Most Wanted’ vulnerabilities:

 

  1. ↔ Microsoft IIS WebDAV ScStoragePathFromUrl Buffer Overflow (CVE-2017-7269) – By sending a crafted request over a network to Microsoft Windows Server 2003 R2 through Microsoft Internet Information Services 6.0, a remote attacker could execute arbitrary code or cause a denial of service conditions on the target server. That is mainly due to a buffer overflow vulnerability resulted by improper validation of a long header in HTTP request.
  2. ↔ Oracle WebLogic WLS Security Component Remote Code Execution (CVE-2017-10271)– A remote code execution vulnerability exists within Oracle WebLogic WLS. This is due to the way Oracle WebLogic handles xml decodes. A successful attack could lead to a remote code execution.
  3. ↔ SQL Injection– Inserting an injection of SQL query in input from client to application, while exploiting a security vulnerability in an application’s software.

 

This list perfectly demonstrates how threat actors use both modern techniques (two vulnerabilities published in 2017) and classic attack vectors such as SQL injection.

 

The map below displays the risk index globally (green – low risk, red- high risk, grey – insufficient data), demonstrating the main risk areas and malware hot-spots around the world.

 

 

Check Point’s Global Threat Impact Index and its ThreatCloud Map is powered by Check Point’s ThreatCloud intelligence, the largest collaborative network to fight cybercrime which delivers threat data and attack trends from a global network of threat sensors. The ThreatCloud database holds over 250 million addresses analyzed for bot discovery, more than 11 million malware signatures and over 5.5 million infected websites, and identifies millions of malware types daily.

 

Check Point’s Threat Prevention Resources are available at:  http://www.checkpoint.com/threat-prevention-resources/index.html

You may also like